CN110866291B - Waste electronic product information clearing method based on dual security mechanisms - Google Patents

Waste electronic product information clearing method based on dual security mechanisms Download PDF

Info

Publication number
CN110866291B
CN110866291B CN201911116710.XA CN201911116710A CN110866291B CN 110866291 B CN110866291 B CN 110866291B CN 201911116710 A CN201911116710 A CN 201911116710A CN 110866291 B CN110866291 B CN 110866291B
Authority
CN
China
Prior art keywords
information
clearing
waste electronic
recovery
electronic products
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911116710.XA
Other languages
Chinese (zh)
Other versions
CN110866291A (en
Inventor
汤健
王丹丹
周晓钟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN201911116710.XA priority Critical patent/CN110866291B/en
Publication of CN110866291A publication Critical patent/CN110866291A/en
Priority to US16/822,154 priority patent/US11461482B2/en
Application granted granted Critical
Publication of CN110866291B publication Critical patent/CN110866291B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1469Backup restoration techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/80Database-specific techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/30Administration of product recycling or disposal
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02WCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO WASTEWATER TREATMENT OR WASTE MANAGEMENT
    • Y02W30/00Technologies for solid waste management
    • Y02W30/50Reuse, recycling or recovery technologies
    • Y02W30/82Recycling of waste of electrical or electronic equipment [WEEE]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02WCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO WASTEWATER TREATMENT OR WASTE MANAGEMENT
    • Y02W90/00Enabling technologies or technologies with a potential or indirect contribution to greenhouse gas [GHG] emissions mitigation

Abstract

The invention discloses an information clearing method based on a double safety mechanism, which comprises the steps of establishing a storage medium characteristic database, an information clearing characteristic database and a firmware system characteristic database, carrying out case matching on waste electronic products to be cleared, generating an overwriting strategy and a clearing scheme with priori knowledge according to matching results, executing information clearing and evaluating clearing results, carrying out information recovery on the waste electronic products which are cleared with information and evaluating recovery results to realize double safety comprehensive evaluation, confirming the effectiveness of information clearing aiming at the waste electronic products according to the evaluation results, carrying out online correction on clearing parameters according to the evaluation results if the waste electronic products are invalid, executing the processes for multiple times until the clearing results are valid, and finally obtaining the waste electronic products of a restored native system.

Description

Waste electronic product information clearing method based on dual security mechanisms
Technical Field
The invention belongs to the technical field of information removal of electronic products, and particularly relates to a waste electronic product information removal method based on a dual security mechanism.
Background
The updating and upgrading speed of waste electronic products such as smart phones, computers and the like is gradually increased along with the continuous development of science and technology in China, so that the stock base number of the waste electronic products is gradually huge, and the problems of resource waste, environmental pollution, information safety and the like caused by improper treatment are not small and varied. According to statistics, the mobile phone replacement period of the users in China is 15 months, wherein 20% of the users can replace the mobile phone within 1 year; according to the statistical data of the Ministry of industry and belief, as long as 10 months in 2015, mobile phone users in China reach 13.02 hundred million, and waste mobile phones generated every year are about 2 hundred million, but the recovery rate is still less than 1 percent [1] . Similarly, the computer is updated every 18 months, and 600 tens of thousands of waste computers are generated in China every year. These waste electronic products contain a large amount of valuable metals. For example, a scrap computer contains 1.2% copper alloy, 1% precious metal alloy (gold, silver, palladium, etc.); the contents of copper, gold, silver and palladium in the waste mobile phone are respectively about 280g/t, 2kg/t, 100kg/t and 100g/t [2] . Therefore, the improper treatment of the waste electronic products will cause serious resource waste and environmental pollution.
Under the national policy that environmental protection and resource recycling are increasingly important, the recycling of waste electronic products is receiving social attention [3] . At present, the main recycling ways of waste electronic products include: roadside mobile vendor recovery, maintenance service provider recovery, second-hand market recoveryAnd the regular enterprises are recovered as new as they are and continue to use the system in underdeveloped areas through donation circulation. As the technology and equipment of recyclers and disposers are relatively backward, electronic products obtained by mobile vendors recycling secondhand markets are divided into two parts, wherein: the non-recyclable alloy is sent to a workshop for disassembly and then is treated by strong acid or incineration to extract precious metals, and the rest is discarded; reusable, and can be sold after simple maintenance, renovation, assembly, etc [1] . In recent years, some online and offline recycling platforms appear for simply removing information from waste mobile phones and then selling the waste mobile phones, but due to the lack of related industrial standards and laws and regulations and the existence of a large number of mobile vendors, the development of a regular recycling mechanism is influenced, so that waste electronic products are not subjected to information removal processing or cannot be thoroughly removed in the process from recycling to resale, a large amount of user data are remained in the products, important privacy and confidentiality of individuals, enterprises, state organs, particularly privacy organs, are involved, and the privacy and national security of users are seriously threatened [4]
The information clearing means that various technical means are adopted to completely delete the private data in the storage device so as to achieve the purposes of no leakage, no external transmission and the like of the corresponding data [5] . Generally, the information deleting and formatting functions of the electronic device cannot truly delete the data information on the storage medium, and the data can be recovered through simple processing of special software [6] . After the storage medium is demagnetized, thermally removed, physically destroyed and chemically corroded, the information can be completely removed, but the storage medium can be destructively destroyed and cannot be reused, so that the methods have high safety level but poor economy [7] . The above technologies are difficult to meet the technical requirements of information removal of waste electronic products. Another technique is data overwriting, i.e. overwriting the original data with meaningless, irregular data, which is privacy and security. In theory, a single overwrite can overwrite the original data information, but the single overwrite can have residue, so that the overwrite-based information erasing needs to adopt a plurality of different overwrite modes to ensure the safety. Currently, most over-write software manufacturers adoptThe DOD5220.22M standard of the United states department of defense requires: covering the random number once, then covering the complement of the random number once, and finally covering the random number once again [8] . Theoretically, the data on the storage medium can be effectively destroyed as long as the times of overwriting are enough [9] . In 2007, the national secrecy standard BMB 21-2007 'requirements on carrier destruction and information clearing security and secrecy relating to national secrecy' confirms the writing coverage technology, and stipulates the writing coverage times and data format [10] . It can be seen that overwriting is the most effective and economical method of erasing information at present [11]
Information clearance and information recovery are two important components of information security, which are complementary and opposite, among them: the complementation means that the two are used as different applications in the field of information security, and the two are not available; opposition means the opposition and contradiction of the two in the technical level [3] . The continuous improvement of the information recovery technology puts higher and higher requirements on the information clearing technology.
China still is in a development stage of information removal, and the importance of the information removal is mainly discussed [4] . In recent years, the research on different storage medium information clearing technologies in China has been developed to a certain extent. For magnetic storage media, document [5]]Different information clearing methods and comparative researches thereof are explained, and remote destruction and self-destruction concepts for guaranteeing information safety are provided; document [12]]Analyzing the advantages and disadvantages of various overwriting sequences in an overwriting technology, designing a new overwriting scheme, and providing a magnetic medium software data destruction system based on network security; document [13]]Designing and realizing an electronic file crusher and information clearing software aiming at a magnetic hard disk; document [14]A convenient, safe and humanized magnetic medium information clearing scheme is designed based on a Windows file system. For flash-based storage media, document [15]]The information removal is analyzed and researched aiming at the solid-state memory; document [16]]The method comprises the following steps of researching and analyzing an Android storage system, and designing information recovery and removal software; document [4]]Aiming at the SQLite database, fragments are uniformly carried out on different platforms by establishing a platform irrelevant fragment information clearing model based on a model driving frameworkAnd (5) clearing the information. Also for information clearing techniques per se, document [17]]A new method is provided for clearing residual data; document [18]Providing a clearing method with self-defined overwriting times; document [19,20]In order to improve the information clearing efficiency, a parallel data destruction idea is provided. Document [21]]The information clearing idea based on different security levels is provided, which is also a mainstream solution of the existing information clearing equipment/software in the domestic market, the adopted overwriting strategy is mostly based on some foreign overwriting standards, and the security of the overwriting strategy is to be checked. In recent years, patents for invention of domestic information clearing are also endless, but most of them are designed based on information clearing system [22,23 ]]A portable disk information clearing system and a portable disk information clearing device are designed; document [24]The overall design of an information clearing system comprising front-end clearing equipment and a background server is provided, and strategies for improving clearing efficiency in modes of full disk overwriting, alternate area random overwriting and the like are provided; document [25]]The designed system realizes the real-time monitoring of information removal and effective log management; document [26]A security management scheme of the confidential storage medium based on the two-dimension code identification is designed; document [27]]And the disk file based on the Linux file system and the clearing process of traces and logs of the disk file are provided. Meanwhile, there are also a few patent inventions for information removal technology [28,29,30 ]]Aiming at the problem that user data cannot be safely cleared in time due to remote updating of a flash memory, respective solutions are respectively provided, and the burden of a system is relieved while the general potential safety hazard is cleared; document [31]]An information clearing method based on a quantum random number generator is provided, and the overwriting efficiency and safety are effectively improved. In conclusion, the information clearing technology in China still needs to be developed, and basic theory support, technical innovation, comprehensive system design and the like are lacked. Meanwhile, the information clearing standard aiming at the civil industry is lacked at present.
The foreign research on the information removal technology pays more attention, and corresponding specifications are made for each information removal technology. For example, the overwrite technology is adopted, the foreign writing overlay standards are many, and different user units can select proper standards for information removal in consideration of safety and efficiency [4] . In the 90 s of the 20 th century, foreign scholars aimed at flash memory-based lettersStudies on the clearance of breath have achieved numerous results, gutmann [32] The magnetic memory and the random access memory are subjected to deep characteristic analysis, and an effective information recovery method and an effective information removal method are provided. Aiming at the problem of the removal effect of applying the mature disk information removal technology to the flash memory storage medium, wei and the like [33] Fundo et al [34] The complexity of the latter structure has shown to place higher demands on the solution for secure clearing of information, among which: document [35 ]]The self-adaptive mixed elimination scheme based on the cost and profit model is provided, and theoretically, data under various flash memory storage modes can be safely and effectively deleted; document [36,37]A file security clearing scheme based on an encryption technology is provided, so that a file key can be cleared safely and original data can be cleared; at the same time, document [37 ]]Government, enterprise and personal trusted information secure clearance verification schemes are also provided. Aiming at the problems that the service life of the solid state disk is damaged due to the problems of data migration and block removal caused by information removal based on removal and encryption, liu and the like provide an ErasuCrypto solution, effectively solves the problems and can safely delete invalid data [38] . Foreign information removal research on mobile intelligent terminals is quite mature, mature solutions are provided for all layers of physical storage interfaces for safely and effectively removing data on physical storage, and basis for selecting differential solutions for different file systems is provided [39] . For current big data systems, gnatyuk et al [40] STM Shredder software based on a pseudorandom sequence generator is designed, and information can be safely and quickly cleared. At present, most of the foreign patents on information removal are research on overwriting technologies, such as: document [41]The designed overwriting scheme is based on multiple overwriting and verification for generating the non-compressed data block, and can effectively meet the overwriting requirement of compressing and storing; document [42]A checking scheme is provided, wherein after clearing, consistency checking is firstly carried out, and then a known overwriting sequence and a read sequence after clearing are compared; document [43]An information clearing scheme based on file overwriting is presented. Generally, the information removal process adopted by foreign patents is as follows: firstly according to the capacity of the area to be cleanedAnd forming an overwriting sequence, then acquiring the address of the area to be cleared, circularly executing the overwriting operation for multiple times, and finally checking the overwriting result each time. In addition, research, application and industrial development of foreign information security clearing technology have also become mature, wherein Blancco provides a more systematic information security clearing service, its products adopt over-writing standards of more than 20 countries, and its service customers are distributed in each country, but its security is still questionable. Therefore, the above researches are not customized according to the characteristics of the waste electronic products to be cleared, and the information clearing ensuring multiple safety is carried out, and the research of clearing parameter online correction is not carried out, so that the effective balance between the high efficiency and the safety of the information clearing process is difficult to realize.
In summary, there is no uniform and relatively efficient solution for information purging based on the complexity of flash chip memory and the diversity of existing storage media in the market.
Disclosure of Invention
In order to avoid resource waste and environmental pollution, the recycling of waste electronic products with increasingly huge stock base numbers has become a current trend, and the difficulty in safely removing the contained information is an important limiting factor for the low recovery rate of the waste electronic products at present. The existing information clearing equipment/software in the market mostly adopts a safety grading-based overwriting technology, and the used overwriting strategy is mostly based on foreign standards, so that the safety and the efficiency of the information clearing process of the waste electronic products are difficult to guarantee. In order to solve the problems, the application provides an information clearing method based on a dual security mechanism, which comprises a feature data case matching module, an information clearing and recovery effect evaluation module and an information clearing parameter adjusting and native system recovery module. Firstly, identifying the storage medium characteristics of the waste electronic products to be information-cleared and matching similar cases in the storage medium characteristic database to determine an overwriting strategy, identifying the information-clearing characteristics of the waste electronic products to be information-cleared and matching similar cases in the information-clearing characteristic database to determine a clearing scheme, identifying the firmware system characteristics of the waste electronic products to be information-cleared and matching similar cases in the firmware system characteristic database to determine the primary system data packet rewritten after information is safely cleared, and realizing characteristic data case matching. Then, executing an overwriting strategy and a clearing scheme on the waste electronic product to be subjected to information clearing, extracting the characteristics of the waste electronic product subjected to information clearing in the step, and constructing an information clearing evaluation model to evaluate the information clearing effect; then, information recovery is carried out on the waste electronic products with the information removed by using an information recovery mechanism, information recovery characteristics are extracted, and an information recovery evaluation model is constructed to evaluate the information recovery effect; and then, combining the domain expert knowledge and the evaluation result to construct a double-safety comprehensive evaluation model to obtain a double-safety comprehensive evaluation value. Finally, the set standard is combined to determine whether the information removal reaches the set standard, if the information removal does not reach the set standard, the removal parameters are fed back and corrected according to the evaluation result, and the information removal and recovery effect evaluation operation is executed until the information removal result reaches the set standard; if the standard is reached, the last information removal operation is carried out on the waste electronic products with the information removed in the previous step to remove the recovery information, and the recovery information is written into the matched native system, so that the waste electronic products with the recovered native system are obtained.
Drawings
FIG. 1 is a strategy for waste electronic product information removal based on a dual security mechanism;
FIG. 2 is a flowchart of a waste electronic product information purging based on a dual security mechanism;
FIG. 3 is a flow chart of case matching of feature data;
FIG. 4 is a flow chart of information removal and recovery effectiveness evaluation;
FIG. 5 is a flow diagram of an information removal scheme adjustment and native system recovery.
Detailed Description
The invention provides a waste electronic product information clearing method based on a double safety mechanism, which is realized by adopting a characteristic data case matching module, an information clearing and recovery effect evaluation module and an information clearing parameter adjustment and native system recovery module, as shown in figures 1 and 2.
Characteristic data case matching module
The module inputs the information to be cleared of the waste electronic product X and the domain expert knowledge K now The output is an overwriting strategy { lambda ] facing to the waste electronic product to be cleared pass S, clearing scheme eta filesystemlogadressphyadress 8230; and native System data packet u data The aim is to eliminate the waste electronic products and the domain expert knowledge K based on the information to be processed now And a storage medium characteristic database
Figure GDA0004046516740000041
Information clearing characteristic database->
Figure GDA0004046516740000042
Firmware system feature database->
Figure GDA0004046516740000043
The overwriting strategy, the clearing scheme and the original system data packet u of the waste electronic product to be cleared are obtained by matching data The corresponding mapping relation is as follows:
Figure GDA0004046516740000044
wherein, f match () represents a mapping model for feature extraction and case matching of the waste electronic product to be information-cleared; lambda [ alpha ] pass Indicating the number of overwrites;
Figure GDA0004046516740000045
denotes λ pass Set of sub-overwrite sequences, ->
Figure GDA0004046516740000046
Can be respectively a full 0 sequence, a full 1 sequence, a random sequence, a fixed sequence and the like; { eta [. Eta. ] filesystemlogadressphyadress \8230 } represents a clearing scheme obtained based on a combination of modes such as a file system, a logical address and a physical address, and the like, wherein the clearing mode is adopted when the value of the clearing scheme is 1, and the clearing mode is not adopted when the value of the clearing scheme is 0, specifically: {1, 0} denotes a file-based cleanup scheme, {0,1,0}Indicating a logical address based flush scheme and {0, 1} indicating a physical address based flush scheme.
Information clearing and recovery effect evaluation module
The input to the module is an overwrite strategy { λ pass S, clearing scheme eta filesystemlogadressphyadress 8230;) and domain expert knowledge K now Outputting the information-cleared waste electronic product X delete Waste electronic product X with recovered information recover And dual safety comprehensive evaluation value xi combine The method aims to perform information clearing and evaluation, information recovery and evaluation and dual safety comprehensive evaluation value on the waste electronic products to be subjected to information clearing based on a given overwriting strategy, a clearing scheme and field expert knowledge, and the corresponding mapping relation is as follows:
{X delete ,X recovercombine }=f estimate ({λ pass ,S},{η filesystemlogadressphyadress ,…},X,K now ) (2)
wherein f is estimate (. Cndot.) represents a mapping model for implementing the above process.
Information clearing scheme adjustment and native system recovery module
The module inputs the information-cleared waste electronic product X delete Waste electronic product X with recovered information recover And dual safety comprehensive evaluation value xi combine Native system data packet u data And domain expert knowledge K now (ii) a Output is a modified overwrite strategy
Figure GDA0004046516740000047
Correction clearing protocol->
Figure GDA0004046516740000048
And the recovered primary system waste electronic product Z; the method aims to ensure that information is completely cleared through the corrected information clearing parameters so as to obtain the recovered original system waste electronic product, and the corresponding mapping relation is as follows:
Figure GDA0004046516740000049
Figure GDA0004046516740000051
wherein f is UpWr (. -) represents a mapping model that can characterize the information-clearing scheme adjustment and native system recovery process.
As shown in fig. 3, the work flow of the feature data case matching module is as follows:
the module inputs the information to be cleared of the waste electronic product X and the domain expert knowledge K now The output is an overwriting strategy { lambda ] facing to the waste electronic product to be cleared pass S, clearing scheme eta filesystemlogadressphyadress 8230; and native System data packet u data The intermediate processing process comprises sub-modules of hardware scanning, temporary backup of the implied information, storage medium characteristic identification, storage medium characteristic matching, information removal characteristic identification, information removal characteristic matching, firmware system characteristic identification, firmware system characteristic matching and the like.
Designed storage medium characteristic database
Figure GDA0004046516740000052
The basic structure of (A) is as follows:
[{MediumType,Capacity,AdressMode,WRmode,…},{λ pass ,S}](4) Wherein { MediumType, capacity, adresmode, WRmode, \8230 } indicates characteristics of the storage medium such as a storage medium type, capacity, an addressing method, and a read/write method.
Designed information cleaning characteristic database
Figure GDA0004046516740000053
The basic structure of (A) is as follows:
Figure GDA0004046516740000054
wherein { ComStorage, comFormat, comCode, priName, prAlng, prFormat, priPath, \8230 } represents the characteristics of information removal such as a common data storage position, a common data format, a common data encoding rule, an independent software name, an independent software development language, an independent software data format, an independent software installation path and the like.
Designed firmware system feature database
Figure GDA0004046516740000055
The basic structure of (A) is as follows:
[{SysType,SysVersion,DevLang,RunMech,FileDir,…},u data ](6)
wherein { SysType, sysVersion, devLang, runRech, fileDir, \8230 }, represents the characteristics of the firmware system such as system type, system version, development language, operating mechanism, standard file directory, etc.
The following process is executed for the to-be-treated information removal waste electronic product X:
firstly, the waste electronic products to be removed are physically connected through a data interface, the waste electronic products to be removed are scanned in a hardware scanning module, information contained in the waste electronic products to be removed is temporarily backed up, and storage medium characteristic identification, information removal characteristic identification and firmware system characteristic identification are carried out based on the scanned information, which can be expressed as the following process,
Figure GDA0004046516740000056
wherein, f scan Denotes the process of scanning the information to be cleared of the used electronic products, f iden Storage medium characteristic for identifying waste electronic product to be cleared
Figure GDA0004046516740000061
Information clearing feature->
Figure GDA0004046516740000062
And firmware system feature>
Figure GDA0004046516740000063
The process of (1).
Then, the identified information to be cleared of the storage medium characteristics of the waste electronic products
Figure GDA0004046516740000064
And storage medium characteristic database>
Figure GDA0004046516740000065
Matching is carried out to obtain an overwriting strategy { lambda pass S, this process can be expressed as:
Figure GDA0004046516740000066
wherein the content of the first and second substances,
Figure GDA0004046516740000067
for a matching model based on a case-based reasoning algorithm,
reference documents based on case-based reasoning algorithms: "Severe, qianlimin, wangpo. Case inference attribute weight assignment model comparison study [ J ]. Automation journal, 2014,40 (09): 1896-1902 ]"
Then, the identified information removing characteristic of the waste electronic product to be removed
Figure GDA0004046516740000068
And information clearing characteristic database>
Figure GDA0004046516740000069
Matching is carried out to obtain a clearing scheme eta filesystemlogadressphyadress \8230, this process can be expressed as:
Figure GDA00040465167400000610
wherein the content of the first and second substances,
Figure GDA00040465167400000611
for a matching model based on a case-based reasoning algorithm,
reference documents based on case-based reasoning algorithms: "Severe, qianlimin, wangpo. Case inference attribute weight assignment model comparison study [ J ]. Automation journal, 2014,40 (09): 1896-1902 ]"
Finally, the identified firmware system characteristics of the waste electronic products to be cleared of the information
Figure GDA00040465167400000612
And firmware system feature database>
Figure GDA00040465167400000613
Matching to obtain the original system data packet u data This process can be expressed as:
Figure GDA00040465167400000614
wherein the content of the first and second substances,
Figure GDA00040465167400000615
for a matching model based on a case-based reasoning algorithm,
reference documents based on case-based reasoning algorithms: "Severe admiration, qianliemin, wangpu. Case inference attribute weight distribution model comparative study [ J ]. Automation journal, 2014,40 (09): 1896-1902"
As shown in fig. 4, the work flow of the information clearing and recovery effect evaluation module is as follows:
the input to the module is an overwrite strategy { λ pass S, and a cleaning scheme { eta } filesystemlogadressphyadress 8230;) and domain expert knowledge K now Outputting the information-cleared waste electronic product X delete Waste electronic product X with recovered information recover And dual safety comprehensive evaluation value xi combine Middle, ofThe processing process comprises submodules of an information clearing process, information clearing characteristic extraction, clearing effect evaluation, an information recovery process, information recovery characteristic extraction, information recovery effect evaluation, double safety comprehensive evaluation and the like, and the specific implementation process is as follows:
firstly, the waste electronic product X to be cleared of information is subjected to a given overwriting strategy { lambda pass S and cleaning scheme eta filesystemlogadressphyadress 8230, executing an information clearing process, extracting information clearing characteristics of the waste electronic products after the information clearing operation is executed, and evaluating the information clearing effect, wherein the process comprises the following steps:
Figure GDA0004046516740000071
wherein, X delete Represents the waste electronic product, xi, after the information is removed delete Representing a warp information removal model
Figure GDA0004046516740000072
Removing an evaluation value from the information obtained after evaluation; f. of delete (. H) represents a message clearing process>
Figure GDA0004046516740000073
Represents a pair X delete Performing an information clearing feature extraction process>
Figure GDA0004046516740000074
In order to clear the evaluation model, a neural network algorithm is adopted for realization,
references to neural network algorithms are: "Lilong, weijing, nakao, cao Yi, song military English, fang Ba Ji. Load model prediction based on artificial neural network [ J ]. Report on electrotechnology 2015,30 (08): 225-230.";
in the above formula, the first and second carbon atoms are,
Figure GDA0004046516740000075
represents X delete Percentage of available space, lossBad space percentage and other characteristics, and the calculation formula is as follows:
Figure GDA0004046516740000076
Figure GDA0004046516740000077
then, the information recovery mechanism is adopted for X delete Executing information recovery operation to the recovered waste electronic product X recover Extracting information recovery characteristics and evaluating the information recovery effect, wherein the process comprises the following steps:
Figure GDA0004046516740000078
wherein, X recover Represents a pair X delete Waste electronic product, xi after information recovery recover Representing an evaluated model via information recovery
Figure GDA0004046516740000079
Recovering an evaluation value from the information obtained after evaluation; f. of recover (-) represents the information recovery process,
Figure GDA00040465167400000710
represents a pair X recover A process of information recovery feature extraction is carried out; />
Figure GDA00040465167400000711
The representation information recovery evaluation model is realized by adopting a neural network algorithm,
references to neural network algorithms are: load model prediction based on artificial neural network [ J ] prediction of electrotechnical Commission 2015,30 (08): 225-230 ] "
In the above formula, the first and second carbon atoms are,
Figure GDA00040465167400000712
represents X recover The recoverable data identification rate, the reduction degree and other characteristics of the method are as follows:
Figure GDA00040465167400000713
Figure GDA00040465167400000714
finally, domain expert knowledge K is combined now And the information is used for comprehensively evaluating the information clearing and information restoring processes to obtain a double safety comprehensive evaluation value xi combine The process is as follows:
Figure GDA0004046516740000081
wherein, the first and the second end of the pipe are connected with each other,
Figure GDA0004046516740000082
is a double safety comprehensive evaluation model, is realized by adopting a case reasoning algorithm,
reference documents based on case-based reasoning algorithms: "Severe, qianlimin, wangpo. Case inference attribute weight assignment model comparison study [ J ]. Automation journal, 2014,40 (09): 1896-1902 ].
As shown in fig. 5, the work flow of the information clearing scheme adjustment and native system recovery module is as follows:
the module inputs the information-cleared waste electronic product X delete And the information recovered waste electronic product X recover And dual safety comprehensive evaluation value xi combine Native system data packet u data And domain expert knowledge K now (ii) a Outputting as a modified overwrite strategy
Figure GDA0004046516740000083
Correction clearing protocol->
Figure GDA0004046516740000084
And recovering the waste electronic product Z of the original system, wherein the intermediate processing process comprises submodules of judging whether the dual security assessment reaches the standard or not, clearing parameter feedback correction, clearing operation execution, writing the original system and the like, and the specific implementation process is as follows:
firstly, according to the obtained double safety comprehensive evaluation index xi combine And a threshold value xi set according to expert knowledge set A comparison is made.
If it is
Figure GDA0004046516740000085
Then the last information purge operation is performed before the native system write operation is performed, as follows, with the process being described as follows>
Figure GDA0004046516740000086
Wherein the content of the first and second substances,
Figure GDA0004046516740000087
indicates the last information clearing operation process>
Figure GDA0004046516740000088
Is shown to X recover Warp and/or breast pump>
Figure GDA0004046516740000089
And removing the information obtained after the operation to obtain the waste electronic product.
Xi is a combine >ξ set Value, then based on the characteristics of the storage medium of the waste electronic product to be cleared
Figure GDA00040465167400000810
Information clearing feature->
Figure GDA00040465167400000811
Firmware system feature>
Figure GDA00040465167400000812
And the corresponding native system data packet u data Overwrite strategy { λ ] adopted by previous module pass S and cleaning scheme eta filesystemlogadressphyadress \8230; }, and a storage medium characteristic database>
Figure GDA00040465167400000813
Information clearing characteristic database->
Figure GDA00040465167400000814
Firmware system feature database>
Figure GDA00040465167400000815
And domain expert knowledge K now Etc., performs feedback correction of the information erasure parameters, i.e., the overwrite strategy and erasure scheme, the procedure of which is as follows,
Figure GDA0004046516740000091
wherein, f update The mapping model for updating the erasing parameters such as the overwriting strategy and the erasing scheme is realized by adopting a case reasoning algorithm,
references based on case-based reasoning algorithms: "Severe, qianlimin, wangpo. Case inference attribute weight assignment model comparison study [ J ]. Automation journal, 2014,40 (09): 1896-1902.";
in the above formula, the first and second carbon atoms are,
Figure GDA0004046516740000092
and &>
Figure GDA0004046516740000093
Storage medium characteristics, information removal characteristics and firmware system characteristics, X, representing the waste electronic products to be information-removed delete Representing waste electronic products after removal of information from X, X recover Represents a pair X delete And recovering the information of the waste electronic product.
Here, the new information removal parameter is used to replace the original information removal parameter, i.e.
Figure GDA0004046516740000094
Then, the clear parameters are adopted to execute the information clear and recovery effect evaluation process until a new double-safety comprehensive evaluation index value
Figure GDA0004046516740000095
In summary, the application provides an information clearing method based on a dual security mechanism, and the innovation lies in that an overwriting strategy and a clearing scheme which balance efficiency and security can be intelligently generated according to different characteristics of waste electronic products to be cleared. The method comprises the main idea that a storage medium characteristic database, an information removal characteristic database and a firmware system characteristic database are established, case matching is conducted on waste electronic products to be removed, an overwriting strategy and a removal scheme with priori knowledge are generated according to matching results, information removal is executed, removal results are evaluated, information recovery is conducted on the waste electronic products with the information removed, recovery results are evaluated, double safety comprehensive evaluation is achieved, effectiveness of the information removal of the waste electronic products is confirmed according to the evaluation results, if the information removal is invalid, removal parameters are corrected on line according to the evaluation results, the processes are executed for multiple times until the removal results are valid, and finally the waste electronic products with recovered native systems are obtained. Therefore, the method provided by the application provides a strategy for removing information for different systems, wherein: the case matching strategy improves the efficiency of the information clearing process, the information clearing and information recovery evaluation guarantee the safety of the information clearing, the clearing parameter correction provides a unified solution for diversified waste electronic products, and the efficiency and the safety of the information clearing process are balanced.
Reference to the literature
[1] The Zhou Jing and standardization promote the research of the development of the waste mobile phone recovery industry in China [ J ] the quality and standardization, 2018 (01): 41-43.
[2] Ye Di Qing, shallow talk about recycling of electronic wastes such as computer and mobile phone [ J ], resource saving and environmental protection, 2014 (01): 144.
[3] Wangjiafeng, data destruction, an important branch of the data security field [ J ] computer security, 2006 (08): 53-54.
[4] Study of SQLite fragment data removal technology based on MDA [ D ] university of kunming technology, 2016.
[5] Xuqing, tsukudani, laiwan theory data destruction technology of magnetic storage media [ J ]. The university of southwest academic newspaper (Nature science edition), 2007 (04): 107-110.
[6] Yi-swallow, wenwiping, computer data security deletion and privacy protection [ J ] information network security, 2009 (05): 55-58.
[7] Chen, liu xiao jie, lie, luzhen, hu dao, and dun s/s.c. design and implementation of database destruction system [ J ]. Computer engineering and design, 2008 (10): 2499-2501.
[8] The research and verification of the written-over information elimination technology of king note, zhudalili, grand de gang, C.
[9] Application and research of data destruction technology [ J ] computer and modernization, 2010 (10): 180-182.
[10] Li Tao. Information storage and information destruction technology [ J ] information security and technology, 2010 (06): 45-48.
[11] Shifting, mandarin message elimination technology [ J ] message security and communication privacy, 2009 (08): 92-94.
[12] Luzhenjin, li Tao, huqin, zhaoqiu, zengjin quan, penlingxi, a data self-destruction method [ J ]. Computer application research, 2009,26 (01): 350-351+355.
[13] Wang ben, research and implementation of a storage medium information elimination technology [ D ]. Beijing university of transportation, 2009.
[14] Research and implementation of windows-based magnetic medium data clearing technology [ D ]. Hubei industry university, 2010
[15] Information elimination methods for keemun, high qi, helexin solid state storage devices and devices research [ J ] secret science technologies, 2011 (06): 54-59.
[16] Grandclassical, design and implementation of data recovery and removal software based on the Android platform [ D ]. Beijing post and telecommunications university, 2014.
[17] Zhou Ken, zhao Qiang, zhang Xiao, deng Gaoming, data residue removal and safety research [ J ] scientific and technical and engineering 2006 (17): 2769-2771.
[18] Wusha, wangming 29130, wu Yi, xiong jin Bo, storage medium oriented data secure deletion computer systems applications 2017,26 (11): 36-44.
[19] Development and application of a Shangfang, wangxiao, liusheng, ztong, parallel high-speed electronic data destruction platform [ J ]. Heilongjiang electric power, 2017,39 (06): 547-550+556.
[20] Yellow Wuming; towering; a method and a system for supporting simultaneous flashing or data clearing of a plurality of mobile phones in Yangtze river [ P ]. Chinese patent CN108271150A,2018-07-10.
[21] Research on safe removal of residual data from hard disks [ D ]. Hebei university of science and technology, 2012.
[22] Korean ice; tong; you junsheng; the Wangxiaoling would; a third party; liu Sheng; a portable electronic data clearing device [ P ] based on a U disk is disclosed in CN103294960A,2013-09-11.
[23] Korean ice; tong; junsheng (you get birth); the Wangxiaoling would; a third party; liu Sheng; a clockwork Gem portable electronic storage medium data clearing device and a data clearing method [ P ] based on the device are disclosed in CN103295638A,2013-09-11.
[24] Liujun; making a request for music; gunn. Method for thoroughly clearing original information on smart phone [ P ]. Chinese patent CN107277089A,2017-10-20.
[25] East Yangkong; recovering the red silk-screen; guo Xin; tan Yuan quan, an information clearing system and an information clearing method [ P ] based on android equipment, and China patent CN109683918A,2019-04-26.
[26] Jingyi Xin, korean Min, tangwei, empeng Fei, liao Wei, an information clearing device of secret-related storage medium and a method thereof [ P ] Chinese patent CN103117084A,2016-04-13.
[27] Wangxin, wangjinguo and Cuixian, a method and a device for thoroughly deleting files based on a linux file system [ P ] Chinese patent CN109656888A,2019-04-19.
[28] 1, stone is good; tensioning a constant beam; and dawn-showy-storage system data clearing method and device [ P ]. Chinese patent CN103902468A,2014-07-02.
[29] A method and a device for removing information on terminal equipment by Wangyuan, xiahan, chengning and Zhouyun [ P ] Chinese patent CN106909542A,2017-06-03.
[30] Li Minghao data clearing method and device [ P ] Chinese patent CN107562376A,2018-01-09.
[31] What went from Han and Han dynasties; yangjie; bright; liujin cellulos; liujia; xu dynasty is a data clearing method based on quantum random number [ P ]. Chinese patent CN107562384A,2018-01-09.
[32]Gutmann P.Secure deletion of data from magnetic and solid-state memory[C]//Proceedings of the Sixth USENIX Security Symposium,San Jose,CA.1996,14:77-89.
[33]Wei M Y C,Grupp L M,Spada F E,et al.Reliably Erasing Data from Flash-Based Solid State Drives[C]//FAST.2011,11:8-8.
[34]Fundo A,Hysi A,Tafa I.Secure Deletion of Data from SSD[J].2014.
[35]Sun K,Choi J,Lee D,et al.Models and design of an adaptive hybrid scheme for secure deletion of data in consumer electronics[J].IEEE Transactions on Consumer Electronics,2008,54(1):100-104.
[36]Lee J,Heo J,Cho Y,et al.Secure deletion for NAND flash file system[C]//Proceedings of the 2008 ACM symposium on Applied computing.ACM,2008:1710-1714.
[37]Swanson S,Wei M.Safe:Fast,verifiable sanitization for ssds[J].University of California,San Diego,Tech.Rep,2010.
[38]Liu C,Khouzani H A,Yang C.Erasucrypto:A light-weight secure data deletion scheme for solid state drives[J].Proceedings on Privacy Enhancing Technologies,2017,2017(1):132-148.
[39]Reardon J,Basin D,Capkun S.Sok:Secure data deletion[C]//2013 IEEE symposium on security and privacy.IEEE,2013:301-315.
[40]Gnatyuk S,Kinzeryavyy V,Sapozhnik T,et al.Modern Method and Software Tool for Guaranteed Data Deletion in Advanced Big Data Systems[C]//International Conference of Artificial Intelligence,Medical Engineering,Education.Springer,Cham,2018:581-590.
[41]Vaisanen K,Lalli L,Brew J.Apparatus,a system,a method and a computer program for erasing data stored on a storage device:U.S.Patent 9,286,231[P].2016-3-15.
[42]LeGargean B,Gonzalo V.Method and system for verifying a data erasure process:WO.Patent 18/052,703[P].2018-02-02.
[43]Kellokoski P,
Figure GDA0004046516740000111
M,Nurminen P,et al.Data Erasure Method and Apparatus:U.S.Patent Application 16/334,344[P].2019-7-11./>

Claims (4)

1. An information clearing method based on a dual security mechanism is characterized by comprising the following steps:
step 1, a characteristic data case matching module is adopted to identify the storage medium characteristics of the waste electronic product to be information-cleared and match similar cases in a storage medium characteristic database to determine an overwriting strategy, identify the information-clearing characteristics of the waste electronic product to be information-cleared and match similar cases in the information-clearing characteristic database to determine a clearing scheme, identify the firmware system characteristics of the waste electronic product to be information-cleared and match the same cases in the firmware system characteristic database to determine a primary system data packet rewritten after information is safely cleared, and achieve characteristic data case matching;
step 2, adopting an information removal and recovery effect evaluation module to execute an overwriting strategy and a removal scheme on the waste electronic products to be removed, extracting the characteristics of the waste electronic products removed by the information in the step, and constructing an information removal evaluation model to evaluate the information removal effect; then, information recovery is carried out on the waste electronic products with the information removed by using an information recovery mechanism, information recovery characteristics are extracted, and an information recovery evaluation model is constructed to evaluate the information recovery effect; then, a double safety comprehensive evaluation model is constructed by combining domain expert knowledge and an evaluation result to obtain a double safety comprehensive evaluation value;
step 3, adopting an information removal parameter adjustment and native system recovery module, combining a set standard to determine whether the information removal reaches the set standard, if not, performing feedback correction on the removal parameters according to an evaluation result and executing the information removal and recovery effect evaluation operation until the information removal result reaches the standard; if the standard is met, the last information removal operation is carried out on the waste electronic products with the information removed in the previous step to remove the recovery information, and the recovery information is written into a matched native system after formatting, so that the waste electronic products with the recovered native system are obtained.
2. The information removing method based on the dual security mechanism as claimed in claim 1, wherein the workflow of the feature data case matching module in step 1 is:
the module inputs the information to be cleared of the waste electronic product X and the domain expert knowledge K now The output is an overwriting strategy { lambda ] facing to the waste electronic product to be cleared pass S, and a cleaning scheme { eta } filesystem ,η logadress ,η phyadress 8230; and native System data packet u data Where { η filesystem ,η logadress ,η phyadress \8230indicatesa clearing scheme based on a combination of modes such as a file system, a logical address, a physical address and the like;
designed storage medium characteristic database
Figure FDA0003933550870000011
The basic structure of (A) is as follows:
[{Medium Type,Capacity,AdressMode,WRmode,…},{λ pass ,S}] (4)
wherein [ { MediumType, capacity, adresmode, WRmode, \ 8230 [ ] represents characteristics of the storage medium such as storage medium type, capacity, addressing mode, and reading/writing mode,
designed information cleaning characteristic database
Figure FDA0003933550870000012
The basic structure of (A) is as follows:
[{ComStorage,ComFormat,ComCode,PriName,PriLang,PriFormat,PriPath,…},{η medium ,η filesystem ,η logadress ,η phyadress ,…}] (5)
wherein { ComStorage, comFormat, comcode, priName, priLang, priFormat, priPa th, \\ 8230 } represents the characteristics of common data storage location, common data format, common data encoding rule, independent software name, independent software development language, independent software data format, and independent software installation path information removal,
designed firmware system feature database
Figure FDA0003933550870000013
The basic structure of (A) is as follows:
{SysType,SysVersion,DevLang,RunMech,FileDir,…},u data ] (6)
wherein { SysType, sysVersion, devLang, runRech, fileDir, \ 8230; } represents the characteristics of the system type, system version, development language, operating mechanism, standard file directory firmware system,
the following process is executed for the to-be-treated information removal waste electronic product X:
firstly, the waste electronic products to be removed are physically connected with an interface, the waste electronic products to be removed are scanned in a hardware scanning module, information contained in the waste electronic products to be removed is temporarily backed up, and storage medium characteristic identification, information removal characteristic identification and firmware system characteristic identification are carried out based on the scanned information, which can be expressed as the following process,
Figure FDA0003933550870000021
wherein f is scan (. Represents the process of scanning the information to be cleared of the used electronic product, f iden Storage medium characteristic for identifying waste electronic product to be cleared
Figure FDA0003933550870000022
Information removal feature
Figure FDA0003933550870000023
And firmware system features
Figure FDA0003933550870000024
In the above-described manner, the process (a),
then, the identified information to be removed from the storage medium characteristics of the waste electronic products
Figure FDA0003933550870000025
And storage medium characteristic database
Figure FDA0003933550870000026
Matching is carried out to obtain an overwriting strategy { lambda pass S, this process can be expressed as:
Figure FDA0003933550870000027
wherein the content of the first and second substances,
Figure FDA0003933550870000028
for a matching model based on a case-based reasoning algorithm,
then, the identified information removing characteristics of the waste electronic products to be removed are used
Figure FDA0003933550870000029
And information purge feature database
Figure FDA00039335508700000210
Matching is carried out to obtain a clearing scheme eta filesystemlogadressphyadress \8230 }, this process can be expressed as:
Figure FDA00039335508700000211
wherein the content of the first and second substances,
Figure FDA00039335508700000212
for matching models based on case-based reasoning algorithms
Finally, the identified firmware system characteristics of the waste electronic products to be cleared of the information
Figure FDA00039335508700000213
And firmware system feature database
Figure FDA00039335508700000214
Matching to obtain the original system data packet u data This process can be expressed as:
Figure FDA00039335508700000215
wherein the content of the first and second substances,
Figure FDA00039335508700000216
is a matching model based on a case-based reasoning algorithm.
3. The information removing method based on the dual security mechanism as claimed in claim 1, wherein the workflow of the information removing and recovery effect evaluating module in step 2 is:
the input of the module being a coverWrite strategy [ lambda ] pass S, clearing scheme eta filesystemlogadressphyadress 8230;) and domain expert knowledge K now Outputting the information-cleared waste electronic product X delete Waste electronic product X with recovered information recover And dual safety comprehensive evaluation value xi combine The specific implementation process is as follows:
firstly, the waste electronic product X to be cleared of information is subjected to a given overwriting strategy { lambda } pass S and cleaning scheme eta filesystemlogadressphyadress 8230, executing an information clearing process, extracting information clearing characteristics of the waste electronic products after the information clearing operation is executed, and evaluating the information clearing effect, wherein the process comprises the following steps:
Figure FDA0003933550870000031
wherein, X delete Represents the waste electronic product, xi, after the information is removed delete Representing a warp information removal model
Figure FDA0003933550870000032
Removing an evaluation value from the information obtained after evaluation; f. of delete (-) represents the information clearing process,
Figure FDA0003933550870000033
represents a pair X delete A process of information removal feature extraction is performed,
Figure FDA0003933550870000034
to clear the evaluation model;
in the above formula, the first and second carbon atoms are,
Figure FDA0003933550870000035
represents X delete The calculation formula of the characteristics of the available space percentage, the damaged space percentage and the like is as follows:
Figure FDA0003933550870000036
Figure FDA0003933550870000037
then, adopting information recovery mechanism to X delete Executing information recovery operation to the recovered waste electronic product X recover Extracting information recovery characteristics and evaluating the information recovery effect, wherein the process comprises the following steps:
Figure FDA0003933550870000038
wherein, X recover Represents a pair X delete Worn-out electronic products, xi, after information recovery recover Representing an evaluated model via information recovery
Figure FDA0003933550870000039
Recovering an evaluation value from the information obtained after evaluation; f. of recover (-) represents the information recovery process,
Figure FDA00039335508700000310
represents a pair X recover Performing a process of information recovery feature extraction;
Figure FDA00039335508700000311
representing an information recovery evaluation model;
in the above formula, the first and second carbon atoms are,
Figure FDA00039335508700000312
represents X recover The calculation formula of the recoverable data identification rate, the restorability and other characteristics is as follows:
Figure FDA00039335508700000313
Figure FDA00039335508700000314
finally, domain expert knowledge K is combined now And the information is used for comprehensively evaluating the information clearing and information restoring processes to obtain a double safety comprehensive evaluation value xi combine The process is as follows:
Figure FDA00039335508700000315
wherein the content of the first and second substances,
Figure FDA00039335508700000316
the method is a double safety comprehensive evaluation model.
4. The information cleaning method based on dual security mechanisms as claimed in claim 1, wherein the workflow of the information cleaning scheme adjustment and native system recovery module in step 3 is as follows:
the module inputs the information-cleared waste electronic product X delete Waste electronic product X with recovered information recover And dual safety comprehensive evaluation value xi combine Native system data packet u data And domain expert knowledge K now (ii) a Outputting as a modified overwrite strategy
Figure FDA0003933550870000041
Modified cleaning scheme
Figure FDA0003933550870000042
And recovering the waste electronic product Z of the primary system, wherein the specific implementation process is as follows:
first, according to the aboveDouble safety comprehensive evaluation index xi combine And a threshold value xi set according to expert knowledge set The comparison is carried out in such a way that,
if it is
Figure FDA0003933550870000043
The last information clearing operation is performed first, and then the native system write operation is performed, as follows,
Figure FDA0003933550870000044
wherein the content of the first and second substances,
Figure FDA0003933550870000045
indicating the last information clearing operation procedure,
Figure FDA0003933550870000046
represents a pair X recover Warp beam
Figure FDA0003933550870000047
The waste electronic products after the information obtained after the operation is removed,
xi is a combineset Value, based on the characteristics of the storage medium to be used for removing the waste electronic products
Figure FDA0003933550870000048
Information removal feature
Figure FDA0003933550870000049
Firmware system features
Figure FDA00039335508700000410
And the corresponding native system data packet u data Overwrite strategy { λ ] adopted by previous module pass S and cleaning scheme eta filesystem ,η logadress ,η phyadress 8230; and a storage medium characteristic database
Figure FDA00039335508700000411
Information clearing feature database
Figure FDA00039335508700000412
Firmware system feature database
Figure FDA00039335508700000413
And domain expert knowledge K now And the feedback correction of the information clearing parameters, i.e. the overwrite strategy and the clearing scheme, is performed, the procedure of which is shown below,
Figure FDA00039335508700000414
wherein, f update (. Cndot.) represents a mapping model that updates the erase parameters, such as overwrite policies and erase schemes;
in the above formula, the first and second carbon atoms are,
Figure FDA00039335508700000415
and
Figure FDA00039335508700000416
storage medium characteristics, information removal characteristics and firmware system characteristics, X, representing the waste electronic products to be information-removed delete Represents the waste electronic product after the information removal of X, X recover Represents a pair X delete The waste electronic products after the information recovery are carried out,
here, the new information erasure parameter is used in place of the original information erasure parameter, i.e.
Figure FDA0003933550870000051
Then, the above-mentioned clear parameter is adopted to execute the information clear and recovery effectFruit evaluation process until new dual safety comprehensive evaluation index value
Figure FDA0003933550870000052
CN201911116710.XA 2019-11-15 2019-11-15 Waste electronic product information clearing method based on dual security mechanisms Active CN110866291B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911116710.XA CN110866291B (en) 2019-11-15 2019-11-15 Waste electronic product information clearing method based on dual security mechanisms
US16/822,154 US11461482B2 (en) 2019-11-15 2020-03-18 Method for erasing information from electronic scrap based on dual-security mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911116710.XA CN110866291B (en) 2019-11-15 2019-11-15 Waste electronic product information clearing method based on dual security mechanisms

Publications (2)

Publication Number Publication Date
CN110866291A CN110866291A (en) 2020-03-06
CN110866291B true CN110866291B (en) 2023-03-24

Family

ID=69653719

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911116710.XA Active CN110866291B (en) 2019-11-15 2019-11-15 Waste electronic product information clearing method based on dual security mechanisms

Country Status (2)

Country Link
US (1) US11461482B2 (en)
CN (1) CN110866291B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111858550B (en) * 2020-07-07 2022-05-24 北京工业大学 Method for constructing and updating firmware system feature database
CN111858552B (en) * 2020-07-07 2022-05-17 北京工业大学 Method for constructing and updating demagnetization parameter database of magnetic storage medium
CN111858551B (en) * 2020-07-07 2022-06-10 北京工业大学 Method for constructing and updating magnetic storage medium feature recognition database
CN111858549B (en) * 2020-07-07 2022-05-24 北京工业大学 Method for constructing and updating data object feature database
CN111858548B (en) * 2020-07-07 2022-05-17 北京工业大学 Method for constructing and updating storage medium characteristic database
CN112349340B (en) * 2020-11-08 2023-10-10 北京工业大学 Method for constructing waste equipment overwriting scheme library based on cyclic test
CN113037544B (en) * 2021-02-25 2023-03-24 北京工业大学 Method for configuring standard data packet in clearing experiment based on user simulation model
CN116664116B (en) * 2023-07-25 2023-11-14 江苏华存电子科技有限公司 Recovery detection method and system for returned firmware

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101763317A (en) * 2009-12-31 2010-06-30 中国软件与技术服务股份有限公司 Data eliminating method of magnetic medium
CN101800053A (en) * 2010-03-31 2010-08-11 中国电子科技集团公司第三十研究所 Magnetic disk erasing method
CN102096644A (en) * 2010-03-02 2011-06-15 卡巴斯基实验室封闭式股份公司 System and method for permanently deleting file data
TW201426755A (en) * 2012-12-26 2014-07-01 Tencent Tech Shenzhen Co Ltd Method and device for cleaning terminal redundant information
BR102015012225A2 (en) * 2015-05-27 2017-01-17 Fundacao Cpqd Ct Pesquisa E Desenvolvimento Em Tel method and system for securing data erasure from mobile storage
CN110009014A (en) * 2019-03-24 2019-07-12 北京工业大学 A kind of feature selection approach merging related coefficient and mutual information

Family Cites Families (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4149262A (en) * 1977-04-19 1979-04-10 Semionics Associates Associative memory device with variable recognition criteria
CA2011935A1 (en) * 1989-04-07 1990-10-07 Desiree A. Awiszio Dual-path computer interconnect system with four-ported packet memory control
US5958062A (en) * 1997-03-19 1999-09-28 Fujitsu Limited Client/server system and computer system
US6256634B1 (en) * 1998-06-30 2001-07-03 Microsoft Corporation Method and system for purging tombstones for deleted data items in a replicated database
US7392234B2 (en) * 1999-05-18 2008-06-24 Kom, Inc. Method and system for electronic file lifecycle management
JP3615174B2 (en) * 1999-02-05 2005-01-26 株式会社東芝 Information medium used for stream information recording, information recording method, information reproducing method, and information reproducing apparatus
US6563810B1 (en) * 1999-09-30 2003-05-13 Qualcomm Incorporated Closed loop resource allocation
US20020111850A1 (en) * 2001-02-12 2002-08-15 Chevron Oronite Company Llc System and method for new product clearance and development
JP4387687B2 (en) * 2002-04-26 2009-12-16 キヤノン株式会社 Image processing apparatus, control method, and program
JP4326189B2 (en) * 2002-06-10 2009-09-02 健 坂村 Autonomous IC card and communication system
US7860902B2 (en) * 2003-07-22 2010-12-28 Sap Ag Side-effect modeling
US7313749B2 (en) * 2004-06-29 2007-12-25 Hewlett-Packard Development Company, L.P. System and method for applying error correction code (ECC) erasure mode and clearing recorded information from a page deallocation table
US7730326B2 (en) * 2004-11-12 2010-06-01 Apple Inc. Method and system for updating firmware stored in non-volatile memory
CN101189660B (en) * 2005-03-14 2012-07-04 尼尔逊媒介研究股份有限公司 Compressed domain encoding apparatus and methods for use with media signals
US7779032B1 (en) * 2005-07-13 2010-08-17 Basis Technology Corporation Forensic feature extraction and cross drive analysis
KR20080100263A (en) * 2006-02-15 2008-11-14 코닌클리케 필립스 일렉트로닉스 엔.브이. Method and apparatus for recording data onto an optical disc
JP2007328620A (en) * 2006-06-08 2007-12-20 Toshiba Corp Access frequency evaluation system and access frequency evaluation method
US8244555B2 (en) * 2006-07-17 2012-08-14 Merge Eclinical, Inc. Rule model for healthcare information
US8019940B2 (en) * 2006-12-06 2011-09-13 Fusion-Io, Inc. Apparatus, system, and method for a front-end, distributed raid
US20080155224A1 (en) * 2006-12-21 2008-06-26 Unisys Corporation System and method for performing input/output operations on a data processing platform that supports multiple memory page sizes
JP2009070095A (en) * 2007-09-12 2009-04-02 Ntt Docomo Inc Information evaluation device, information evaluation method and information evaluation system
US8335931B2 (en) * 2008-06-20 2012-12-18 Imation Corp. Interconnectable personal computer architectures that provide secure, portable, and persistent computing environments
KR101624868B1 (en) * 2008-08-06 2016-06-07 삼성전자주식회사 Method for controlling of virtualization apparatus and virtualization apparatus
JP2010121999A (en) * 2008-11-18 2010-06-03 Omron Corp Creation method of three-dimensional model, and object recognition device
JP2010176387A (en) * 2009-01-29 2010-08-12 Nec Corp Electronic scrap system, electronic scrap method, electronic scrap server,and user terminal
CN101815128A (en) * 2010-04-22 2010-08-25 中兴通讯股份有限公司 Method and device for destroying terminal data
US11614893B2 (en) * 2010-09-15 2023-03-28 Pure Storage, Inc. Optimizing storage device access based on latency
CN102324003A (en) * 2011-05-20 2012-01-18 哈尔滨工业大学 Multi-strategy self-destruction method for highly-credible embedded computer
US8762431B2 (en) * 2012-01-17 2014-06-24 Apple Inc. System and method for secure erase in copy-on-write file systems
KR101832934B1 (en) * 2012-01-27 2018-02-28 삼성전자주식회사 Nonvolatile memory device, memory system having the same and block management method, programming method and erasing method thereof
GB2503655A (en) * 2012-06-28 2014-01-08 Ibm Secure storage and deletion of objects
FI125308B (en) * 2012-07-05 2015-08-31 Blancco Oy Ltd Device, arrangement, procedure and computer program for erasing data stored in a mass memory
EP3422236B1 (en) * 2012-10-10 2022-06-01 Citrix Systems, Inc. Policy-based application management
CN103902468B (en) 2012-12-27 2018-02-23 华为技术有限公司 The data clearing method and device of storage system
CN103117084B (en) 2012-12-28 2016-04-13 武汉华工安鼎信息技术有限责任公司 A kind of erasing of information devices and methods therefor of concerning security matters storage medium
CN103295638A (en) 2013-06-06 2013-09-11 国家电网公司 Portable electronic storage medium data wiping device and data wiping method based on same
CN103294960A (en) 2013-06-06 2013-09-11 国家电网公司 Portable data wiping device based on U disk
US9378084B2 (en) * 2013-06-25 2016-06-28 Microsoft Technology Licensing, Llc Erasure coding across multiple zones
GB201314231D0 (en) * 2013-08-08 2013-09-25 Harwood William T Data Comparator Store
EP3100168B1 (en) * 2014-01-30 2022-01-19 Hewlett-Packard Development Company, L.P. Data erasure of a target device
JP6208029B2 (en) * 2014-01-30 2017-10-04 株式会社日立製作所 Monitoring device for business system and control method for monitoring device
US20160034980A1 (en) * 2014-07-31 2016-02-04 iCracked Inc. Method and system to evaluate the condition of client equipment and accurately assess the price and extent of repairs
CN105117302B (en) * 2015-07-24 2017-12-29 厦门宇高信息科技有限公司 A kind of method of calibration for storage medium data destroying
US10033702B2 (en) * 2015-08-05 2018-07-24 Intralinks, Inc. Systems and methods of secure data exchange
CN106909542A (en) 2015-12-22 2017-06-30 北京奇虎科技有限公司 The method and device of information erasing is carried out on the terminal device
CN105630418A (en) * 2015-12-24 2016-06-01 曙光信息产业(北京)有限公司 Data storage method and device
US10175891B1 (en) * 2016-03-15 2019-01-08 Pavilion Data Systems, Inc. Minimizing read latency for solid state drives
CN107277089A (en) 2016-04-07 2017-10-20 大唐网络有限公司 The method that original information on smart mobile phone is thoroughly removed
CN109716345B (en) * 2016-04-29 2023-09-15 普威达有限公司 Computer-implemented privacy engineering system and method
US10334075B2 (en) * 2016-05-23 2019-06-25 Citrix Systems, Inc. Virtual browser integration
GB201616227D0 (en) 2016-09-23 2016-11-09 Blancco Oy Ltd Data erasure method and apparatus
GB201701747D0 (en) 2017-02-02 2017-03-22 Blancco Tech Group Ip Oy Intelligent verification of cryptographic erase and other firmware erasure processes
CN107273523A (en) * 2017-06-22 2017-10-20 北京北信源软件股份有限公司 A kind of network access record purge method and device
CN107301356A (en) * 2017-06-23 2017-10-27 安徽得盈再生资源回收有限公司 The method that waste mobile phone data are thoroughly removed
KR102277728B1 (en) * 2017-07-31 2021-07-14 삼성전자주식회사 A system and method for data storage, and a method of manufacturing a ssd using this
CN107562376A (en) 2017-08-23 2018-01-09 北京小米移动软件有限公司 Data method for deleting and device
CN107562384A (en) 2017-09-07 2018-01-09 中国电子科技集团公司第三十研究所 A kind of data method for deleting based on quantum random number
CN108271150B (en) 2018-01-31 2021-09-14 深圳亿联工程科技有限公司 Method and system for supporting simultaneous flashing or data clearing of multiple mobile phones
US11115272B1 (en) * 2018-04-12 2021-09-07 Amazon Technologies, Inc. Detecting configuration drift for computing resource stacks
US11120136B1 (en) * 2018-06-06 2021-09-14 Amazon Technologies, Inc. Managing system firmware
CN108921229A (en) * 2018-07-17 2018-11-30 成都西加云杉科技有限公司 Data reconstruction method and device
CN109508522B (en) * 2018-11-16 2022-03-18 Oppo广东移动通信有限公司 Data clearing method, device, storage medium and terminal
CN109683918A (en) 2018-12-19 2019-04-26 四川长虹电器股份有限公司 A kind of erasing of information system and sweep-out method based on Android device
CN109656888A (en) 2018-12-24 2019-04-19 山东中孚安全技术有限公司 A kind of file complete deletion method and device based on linux file system
FI128788B (en) * 2019-02-22 2020-12-15 Blancco Tech Group Ip Oy Providing user guidance on erasure process selection based on accumulated erasure reports
KR20210024763A (en) * 2019-08-26 2021-03-08 에스케이하이닉스 주식회사 Apparatus and method for handling firmware error in operation of memory system
US11228322B2 (en) * 2019-09-13 2022-01-18 EMC IP Holding Company LLC Rebalancing in a geographically diverse storage system employing erasure coding

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101763317A (en) * 2009-12-31 2010-06-30 中国软件与技术服务股份有限公司 Data eliminating method of magnetic medium
CN102096644A (en) * 2010-03-02 2011-06-15 卡巴斯基实验室封闭式股份公司 System and method for permanently deleting file data
CN101800053A (en) * 2010-03-31 2010-08-11 中国电子科技集团公司第三十研究所 Magnetic disk erasing method
TW201426755A (en) * 2012-12-26 2014-07-01 Tencent Tech Shenzhen Co Ltd Method and device for cleaning terminal redundant information
BR102015012225A2 (en) * 2015-05-27 2017-01-17 Fundacao Cpqd Ct Pesquisa E Desenvolvimento Em Tel method and system for securing data erasure from mobile storage
CN110009014A (en) * 2019-03-24 2019-07-12 北京工业大学 A kind of feature selection approach merging related coefficient and mutual information

Also Published As

Publication number Publication date
CN110866291A (en) 2020-03-06
US20210150041A1 (en) 2021-05-20
US11461482B2 (en) 2022-10-04

Similar Documents

Publication Publication Date Title
CN110866291B (en) Waste electronic product information clearing method based on dual security mechanisms
CN110866279B (en) Information removal parameter acquisition method based on waste electronic product characteristics
CN104205115B (en) Wipe algorithm using different safety and wipe the chunk from the association of different level of securitys from file
WO2010126733A1 (en) Systems and methods for sensitive data remediation
CN102096614A (en) Data restoration method of application system
Chen et al. Sanitizing data is not enough! Towards sanitizing structural artifacts in flash media
CN108573176A (en) A kind of method and system of the encrypted mobile terminal data safety deleting of key derivation
CN108132858A (en) A kind of disaster-tolerant backup method
Wang et al. Review of NAND flash information erasure based on overwrite technology
Billard et al. Making sense of unstructured flash-memory dumps
Ali Digital forensics best practices and managerial implications
CN103295587A (en) Centralized synchronous electronic storage medium data scrubbing method
CN110659162B (en) Data recovery method, device and system of TPSFS file system and storage medium
Gnatyuk et al. Modern method and software tool for guaranteed data deletion in advanced big data systems
US11601136B2 (en) System for electronic data compression by automated time-dependent compression algorithm
CN108089942A (en) A kind of data backup, restoration methods and device
Ojo et al. Secondhand smart IoT devices data recovery and digital investigation
CN112118087A (en) Cross-chain contract compression encryption system and method
CN111858549B (en) Method for constructing and updating data object feature database
Pansari et al. Forensic analysis and investigation using digital forensics-An overview
CN105159563A (en) Terminal device and control method thereof
CN112380559A (en) Android file password box system based on dual-chaos hash file control
Yan et al. On Protecting the Data Privacy of Large Language Models (LLMs): A Survey
Sudiana et al. Forensic Analysis of WhatsApp Disappearing Message on Unrooted Android Using Mobile Device Forensics Methodology NIST SP 800-101r1
CN105391722A (en) Anti-leakage cloud storage method of address list hidden in irises

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant